Skip to main content

On the Universal Hash Functions in Luby-Rackoff Cipher

  • Conference paper
  • First Online:
Information Security and Cryptology — ICISC 2002 (ICISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2587))

Included in the following conference series:

Abstract

It is known that a super-pseudorandom permutation on 2n bits can be obtained from a random function f on n bits and two bisymmetric and AXU hash functions h 1 and h 2 on n bits. It has a Feistel type structure which is usually denoted by ø (h 1, f, f,h 2). Bi-symmetric and AXU hash functions h 1, h 2 are muchw eaker primitives than a random function f and they can be computed much faster than random functions. This paper shows that we can further weaken the condition on h 1.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. L. Carter and M.N. Wegman. Universal classes of hash functions.J. Comput. Syst. Sci., vol. 18, no. 2, pp. 143–154, 1979. 229

    Article  MATH  MathSciNet  Google Scholar 

  2. M. Luby and C. Racko.. How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput., vol. 17, no. 2, pp. 373–386, April 1988. 226

    Article  MATH  MathSciNet  Google Scholar 

  3. S. Lucks. Faster Luby-Rackoff ciphers. Fast Software Encryption, FSE’ 96, LNCS 1039, pp. 189–203, Springer-Verlag. 226, 227

    Google Scholar 

  4. M. Naor and O. Reingold. On the construction of pseudorandom permutations: Luby-Rackoff revised. J. Cryptology, vol. 12, no. 1, pp. 29–66, Springer-Verlag, 1999. 226

    Article  MATH  MathSciNet  Google Scholar 

  5. Y. Ohnishi. A study on data security. Master’s Thesis (in Japanese), Tohoku University, 1988. 226

    Google Scholar 

  6. J. Patarin. Pseudorandom permutations based on the DES scheme. Proceedings of EUROCODE’ 90, LNCS 514, pp. 193–204, Springer-Verlag, 1990. 226

    Google Scholar 

  7. J. Patarin. New results of pseudorandom permutation generators based on the DES scheme. Advances in Cryptology-CRYPTO’ 91, LNCS 576, pp. 301–312, Springer-Verlag, 1991. 226

    Chapter  Google Scholar 

  8. J. Patarin. How to construct pseudorandom and super pseudorandom permutations from one single pseudorandom function. Advances in Cryptology-EUROCRYPT’ 92, LNCS 658, pp. 256–266, Springer-Verlag, 1992. 226, 227

    Chapter  Google Scholar 

  9. S. Patel, Z. Ramzan, and G. Sundaram. Towards making Luby-Rackoff ciphers optimal and practical. Fast Software Encryption, FSE’ 99, LNCS 1636, pp. 171–185, Springer-Verlag, 1999. 226, 227, 228, 229, 230

    Chapter  Google Scholar 

  10. S. Patel, Z. Ramzan, and G. Sundaram. Luby-Rackoff ciphers: Why XOR is not so exclusive. Preproceedings of Selected Areas in Cryptography, SAC 2002, 2002. 226

    Google Scholar 

  11. J. Pieprzyk. How to construct pseudorandom permutations from single pseudorandom functions.Advances in Cryptology-EUROCRYPT’ 90, LNCS 473, pp. 140–150, Springer-Verlag, 1990. 226, 227

    Google Scholar 

  12. Z. Ramzan and L. Reyzin. On the round security of symmetric-key cryptographic primitives. Advances in Cryptology-CRYPTO 2000, LNCS 1880, pp. 376–393, Springer-Verlag, 2000. 229, 230

    Chapter  Google Scholar 

  13. R. A. Rueppel. On the security of Schnorr’s pseudorandom generator. Advances in Cryptology-EUROCRYPT’ 89, LNCS 434, pp. 423–428, Springer-Verlag, 1989. 226

    Google Scholar 

  14. B. Sadeghiyan and J. Pieprezyk. On necessary and sufficient conditions for the construction of super pseudorandom permutations. Advances in Cryptology-AISACRYPT’ 91, LNCS 739, pp. 194–209, Springer-Verlag, 1991. 226

    Google Scholar 

  15. B. Sadeghiyan and J. Pieprezyk. A construction of super pseudorandom permutations from a single pseudorandom function. Advances in Cryptology-EUROCRYPT’92, LNCS 658, pp. 267–284, Springer-Verlag, 1992. 226

    Google Scholar 

  16. C.P. Schnorr. On the construction of random number generators and random function generators. Advances in Cryptology-EUROCRYPT’ 88, LNCS 330, pp. 225–232, Springer-Verlag, 1988. 226

    Chapter  Google Scholar 

  17. D. R. Stinson. On the connections between universal hashing, combinatorial designs and error-correcting codes. Congressus Numerantium, vol. 114, pp. 7–27, 1996. 227

    MATH  MathSciNet  Google Scholar 

  18. M.N. Wegman and J. L. Carter. New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci., vol. 22, no. 3, pp. 265–279, 1981. 229

    Article  MATH  MathSciNet  Google Scholar 

  19. Y. Zheng, T. Matsumoto, and H. Imai. Impossibility and optimality results on constructing pseudorandom permutations. Advances in Cryptology-EUROCRYPT’ 89, LNCS 434, pp. 412–422, Springer-Verlag, 1990. 226

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Iwata, T., Kurosawa, K. (2003). On the Universal Hash Functions in Luby-Rackoff Cipher. In: Lee, P.J., Lim, C.H. (eds) Information Security and Cryptology — ICISC 2002. ICISC 2002. Lecture Notes in Computer Science, vol 2587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36552-4_16

Download citation

  • DOI: https://doi.org/10.1007/3-540-36552-4_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00716-6

  • Online ISBN: 978-3-540-36552-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics